Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chinese Silk Typhoon Hackers Exploited Commvault Zero-Day

Posted on August 22, 2025August 22, 2025 By CWS

Chinese language state-sponsored hacking group Silk Storm has been intensifying its assaults in opposition to entities in North America, CrowdStrike says.

The APT, which has been blamed for the 2024 US Treasury hack, was seen attacking high-profile targets inside the authorities, know-how, tutorial, authorized, {and professional} providers sectors, for intelligence gathering.

CrowdStrike, which tracks the group as Murky Panda, noticed the hackers quickly weaponizing n-day and zero-day vulnerabilities for preliminary entry to victims’ environments. In addition they seem to have compromised SOHO routers, to abuse them as infrastructure in assaults.

“The adversary has leveraged trusted-relationship compromises within the cloud and demonstrated a excessive degree of operations safety (OPSEC), together with modifying timestamps and deleting indicators of their presence in sufferer environments to keep away from detection and hinder attribution efforts,” CrowdStrike notes.

Silk Storm was seen focusing on Citrix NetScaler ADC and NetScaler Gateway cases affected by CVE-2023-3519, in addition to CVE-2025-3928, a Commvault vulnerability exploited as a zero-day to compromise Microsoft Azure cases.

Commvault realized of the zero-day assaults after Microsoft warned it of state-sponsored assaults in opposition to buyer environments. Its investigation revealed that the zero-day was exploited to steal credentials saved by Commvault, which have been then used to entry the victims’ M365 environments.

“In a minimum of two circumstances analyzed by CrowdStrike, Murky Panda exploited zero-day vulnerabilities to realize preliminary entry to software-as-a-service (SaaS) suppliers’ cloud environments. Following the compromise, Murky Panda decided the compromised SaaS cloud environments’ logic, enabling them to leverage their entry to that software program to maneuver laterally to downstream prospects,” CrowdStrike explains.

The Chinese language APT was additionally seen compromising a Microsoft cloud answer supplier that had cross-tenant entry to a downstream buyer, acquiring international administrator privileges after which escalating these privileges to entry electronic mail accounts, doubtless for information-gathering functions.Commercial. Scroll to proceed studying.

Silk Storm was additionally seen counting on RDP, net shells, and, often, on malware comparable to CloudedHope, for lateral motion and persistence. Developed in Golang, CloudedHope has fundamental distant entry instrument (RAT) performance.

“Organizations that rely closely on cloud environments are innately susceptible to trusted-relationship compromises within the cloud. China-nexus adversaries comparable to Murky Panda proceed to leverage subtle tradecraft to facilitate their espionage operations, focusing on quite a few sectors globally,” CrowdStrike notes.

Associated: Report Hyperlinks Chinese language Corporations to Instruments Utilized by State-Sponsored Hackers

Associated: Net Internet hosting Companies in Taiwan Attacked by Chinese language APT for Entry to Excessive-Worth Targets

Associated: Chinese language Researchers Counsel Lasers and Sabotage to Counter Musk’s Starlink Satellites

Associated: Corporations Warned of Commvault Vulnerability Exploitation

Security Week News Tags:Chinese, Commvault, Exploited, Hackers, Silk, Typhoon, ZeroDay

Post navigation

Previous Post: South Asian APT Hackers Using Novel Tools to Compromise Phones of Military-Adjacent Members
Next Post: In Other News: McDonald’s Hack, 1,200 Arrested in Africa, DaVita Breach Grows to 2.7M

Related Posts

GitLab, Atlassian Patch High-Severity Vulnerabilities Security Week News
Is AI Use in the Workplace Out of Control? Security Week News
Australia’s TPG Telecom Investigating iiNet Hack Security Week News
Marks & Spencer Says Data Stolen in Ransomware Attack Security Week News
Webinar Today: Why Context is a Secret Weapon in Application Security Posture Management Security Week News
AppSignal Raises $22 Million for Application Monitoring Solution Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Large Interpol Cybercrime Crackdown in Africa Leads to the Arrest of Over 1,200 Suspects
  • New Cryptojacking Attack Exploits Redis Servers to Install Miners and Disable Defenses
  • Linux Malware Delivered via Malicious RAR Filenames Evades Antivirus Detection
  • Lumma Affiliates Using Advanced Evasion Tools Designed to Ensure Stealth and Continuity
  • In Other News: McDonald’s Hack, 1,200 Arrested in Africa, DaVita Breach Grows to 2.7M

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Large Interpol Cybercrime Crackdown in Africa Leads to the Arrest of Over 1,200 Suspects
  • New Cryptojacking Attack Exploits Redis Servers to Install Miners and Disable Defenses
  • Linux Malware Delivered via Malicious RAR Filenames Evades Antivirus Detection
  • Lumma Affiliates Using Advanced Evasion Tools Designed to Ensure Stealth and Continuity
  • In Other News: McDonald’s Hack, 1,200 Arrested in Africa, DaVita Breach Grows to 2.7M

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News